Cracking the Code: Our New, Radio based CTF Challenge

5Gmb...M2Ub
27 Nov 2023
93

Make your learning fun with CTF style learning about RF topics.
Learning is fun, but some days it can be tough. Providing interesting content is always a challenge, and if you’re on the learning side taking in all that new information can sometimes be a battle. 

Over time, we’ve seen new ways of exploring learning patterns and a new focus on “personalized” learning that allows individuals to chose the learning path that best suits their style. 

One style that’s been particularly successful is the gamified, capture the flag type process that’s been used in models like Hack the Box or TryHackMe. These models encourage learning in a fun environment as well as practical experience in performing the listed tasks. 
We believe it’s a great strategy to foster and encourage learning, and because of that, we’re taking the next steps in bringing you relevant content that you can use to assist your learning. If you aren’t a member, join via this link to receive discount on joining with a premium account. 

The News:

To complement our new publication Radio Hackers, we’ve built a room on TryHackMe to accompany you and give you everything you need to streamline your learning quickly and effectively. 

Noticeably different from typical cyber security roles the ability to capture, interpret and if needed, re transmit signals of all sorts is still an extremely relevant discipline. It’s particularly useful for those in a pen testing or red team type role or those dealing with things like drone and embedded or mobile security. 

We’ll be exploring how to use the RTL and other SDR devices to capture signals, interpret audio and spoof GPS. Later, we’ll lean heavily in to space communications as well as looking at some replay attacks that can be researched with a transmit capable SDR.

And we’ll be sure to include all the usual Wi-Fi hunting tools as well. 
Is there anything in particular that you’d like to see included? Comments are always open for feedback.

The Schedule

TryHackMe has a large number of free resources that are available for users to get started with. While everything is typically expensive in life now, in this instance you won’t have to pay to play unless you chose too.

Our first room is completed and currently undergoing review. It should be launching some time in December, right in the middle of the Advent of Cyber promotion. Points will be available for both completions and first bloods, and we’ll announce on social media when it goes live so you don’t miss out

Sneaky Peeks

Here’s a sneaky look at a few parts of our first room. It’ll give you an idea of the direction we’re taking without giving up the whole game. 
The first room is simple, and there’ll be a Medium walk through released the week it drops. So even if you’re radio experience is limited, you’ll still be able to follow along and participate.

The rooms will get harder as we progress though, so it won’t be be easy forever. 

To participate, sign up with a free tryhackme account so you’re ready for when the new room drops. The Advent of Cyber competition launches in December as well, so it’s a great time to join!


Support Us

We are huge believers that information is power and learning should be encouraged regardless of age, budget or background. Because of this, we’ll be keeping our learning content free of charge, with no additional outlay for participating in our rooms or programs.

Our TryHackMe resources will be no different. 

If you’re the supportive type however, you can back us in a number of ways. 

  1. Follow on Medium
  2. Follow our publication Radio Hackers, also on Medium
  3. Follow our Twitter
  4. Join us on Publish0x and be paid for reading
  5. Share or Repost our content that you’ve enjoyed
  6. Suggest learning items of focus for new rooms. 


And if you’re feeling particularly generous, we’ll gratefully accept coffee via this link


If you found this article insightful, informative, or entertaining, we kindly encourage you to show your support. Clapping for this article not only lets the author know that their work is appreciated but also helps boost its visibility to others who might benefit from it.

🌟 Enjoyed this article? Support our work and join the community! 🌟

💙 Support me on Ko-fi: Investigator515

📢 Join our Telegram channel for exclusive updates or.

🐦 Follow us on Twitter and

🟦 We’re now on Bluesky!

🔗 Articles we think you’ll like:

  1. Software Defined Radio & Radio Hacking
  2. OSINT Unleashed: 5 Essential Tools for Cyber Investigators


✉️ Want more content like this? Sign up for email updates here

Join our Crypto focused Telegram Channel!

Telegram

Enjoy this blog? Subscribe to Investigator515

9 Comments

B
No comments yet.
Most relevant comments are displayed, so some may have been filtered out.